Analysis

  • max time kernel
    248s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 19:54

General

  • Target

    76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe

  • Size

    159KB

  • MD5

    a9cea6e18056b719f92c03a9663c16a4

  • SHA1

    b6e1871d502bc2bfd15e9194ac41e713c38855b6

  • SHA256

    76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358

  • SHA512

    ec980c6d3b9f519fb7c0404c3e39e58a9a1877fc2df0cee0bf906ae8befe4b319c37e7e08f05d03dca2c7580bd7e1ce5f26b9bb5879f3de22acd4a59828ca81e

  • SSDEEP

    3072:sr85CIPDmZ8tf05iW4u0fBbrWHzgjO/Zd1RV:k9IPDm+G5iWQfBb6HzgOjRV

Malware Config

Signatures

  • Detect Neshta payload 54 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    "C:\Users\Admin\AppData\Local\Temp\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\76652B~1.EXE" end
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Users\Admin\AppData\Local\Temp\76652B~1.EXE
          C:\Users\Admin\AppData\Local\Temp\76652B~1.EXE end
          4⤵
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE" end
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:296
            • C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
              C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE end
              6⤵
              • Executes dropped EXE
              PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\DW20.EXE
    Filesize

    859KB

    MD5

    02ee6a3424782531461fb2f10713d3c1

    SHA1

    b581a2c365d93ebb629e8363fd9f69afc673123f

    SHA256

    ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

    SHA512

    6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe
    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe
    Filesize

    186KB

    MD5

    58b58875a50a0d8b5e7be7d6ac685164

    SHA1

    1e0b89c1b2585c76e758e9141b846ed4477b0662

    SHA256

    2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

    SHA512

    d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

  • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe
    Filesize

    1.1MB

    MD5

    566ed4f62fdc96f175afedd811fa0370

    SHA1

    d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

    SHA256

    e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

    SHA512

    cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE
    Filesize

    285KB

    MD5

    831270ac3db358cdbef5535b0b3a44e6

    SHA1

    c0423685c09bbe465f6bb7f8672c936e768f05a3

    SHA256

    a8f78ac26c738b13564252f1048ca784bf152ef048b829d3d22650b7f62078f0

    SHA512

    f64a00977d4b6f8c43f53cee7bb450f3c8cbef08525975055fde5d8c515db32d2bfad92e99313b3a10a72a50dd09b4ffe28e9af4c148c6480622ba486776e450

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE
    Filesize

    313KB

    MD5

    8c4f4eb73490ca2445d8577cf4bb3c81

    SHA1

    0f7d1914b7aeabdb1f1e4caedd344878f48be075

    SHA256

    85f7249bfac06b5ee9b20c7f520e3fdc905be7d64cfbefb7dcd82cd8d44686d5

    SHA512

    65453075c71016b06430246c1ee2876b7762a03112caf13cff4699b7b40487616c88a1160d31e86697083e2992e0dd88ebf1721679981077799187efaa0a1769

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE
    Filesize

    569KB

    MD5

    eef2f834c8d65585af63916d23b07c36

    SHA1

    8cb85449d2cdb21bd6def735e1833c8408b8a9c6

    SHA256

    3cd34a88e3ae7bd3681a7e3c55832af026834055020add33e6bd6f552fc0aabd

    SHA512

    2ee8766e56e5b1e71c86f7d1a1aa1882706d0bca8f84b2b2c54dd4c255e04f037a6eb265302449950e5f5937b0e57f17a6aa45e88a407ace4b3945e65043d9b7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe
    Filesize

    381KB

    MD5

    3ec4922dbca2d07815cf28144193ded9

    SHA1

    75cda36469743fbc292da2684e76a26473f04a6d

    SHA256

    0587fd366ea7e94b3ae500874b1c5d684b5357fcc7389682d5a13c3301a28801

    SHA512

    956c3a1f2689cb72600edd2e90d652b77592a8a81d319dce026e88f6c02231af06aebd57d68460eb406de00c113522173423cb1b339a41a3918f379c7dc311f7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe
    Filesize

    137KB

    MD5

    e1833678885f02b5e3cf1b3953456557

    SHA1

    c197e763500002bc76a8d503933f1f6082a8507a

    SHA256

    bd9a16d8d7590a2ec827913db5173f8beb1d1ef44dab1920ef52a307f922bc14

    SHA512

    fe107e1c8631ec6ac94f772e6a7be1fdc2a533fe3cfcf36b1ff018c8d01bd7f1f818f0a2448f736838c953cd516ea7327c416dea20706ed2420327af8ef01abe

  • C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe
    Filesize

    373KB

    MD5

    2f6f7891de512f6269c8e8276aa3ea3e

    SHA1

    53f648c482e2341b4718a60f9277198711605c80

    SHA256

    d1ee54eb64f31247f182fd62037e64cdb3876e1100bc24883192bf46bab42c86

    SHA512

    c677f4f7bfb2e02cd0babed896be00567aad08304cbff3a85fcc9816b10247fedd026fee769c9bd45277a4f2814eabe6534f0b04ea804d0095a47a1477188dd6

  • C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE
    Filesize

    100KB

    MD5

    6a091285d13370abb4536604b5f2a043

    SHA1

    8bb4aad8cadbd3894c889de85e7d186369cf6ff1

    SHA256

    909205de592f50532f01b4ac7b573b891f7e6e596b44ff94187b1ba4bcc296bb

    SHA512

    9696e4f60a5b1166535ca8ca3fb495d718086463d1a12fa1facc08219ad5b918208ddd2a102f7955e29153b081e05985c4ae6e4302ab36d548bb62991a47db18

  • C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE
    Filesize

    130KB

    MD5

    7ce8bcabb035b3de517229dbe7c5e67d

    SHA1

    8e43cd79a7539d240e7645f64fd7f6e9e0f90ab9

    SHA256

    81a3a1dc3104973a100bf8d114b6be35da03767a0cbbaf925f970ffcbe5f217c

    SHA512

    be7fcd50b4f71b458ca001b7c019bf1169ec089d7a1ce05355134b11cbe75a5a29811f9efec803877aeb1a1d576ea2628926e0131361db23214275af6e89e80c

  • C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE
    Filesize

    2.4MB

    MD5

    a741183f8c4d83467c51abab1ff68d7b

    SHA1

    ddb4a6f3782c0f03f282c2bed765d7b065aadcc6

    SHA256

    78be3aeb507db7e4ee7468c6b9384ee0459deebd503e06bd4988c52247ecea24

    SHA512

    c15dbecc0754a662892ecaff4b9b6c1bad46f710d8e1b973f86eaee467444f8e5764b31ace8f5a9a5e936947cc4dcb97cb1b14a6930c1025f38a3544393b6b18

  • C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE
    Filesize

    859KB

    MD5

    02ee6a3424782531461fb2f10713d3c1

    SHA1

    b581a2c365d93ebb629e8363fd9f69afc673123f

    SHA256

    ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

    SHA512

    6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

  • C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE
    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE
    Filesize

    571KB

    MD5

    d4fdbb8de6a219f981ffda11aa2b2cc4

    SHA1

    cca2cffd4cf39277cc56ebd050f313de15aabbf6

    SHA256

    ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b

    SHA512

    7167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE
    Filesize

    157KB

    MD5

    a24fbb149eddf7a0fe981bd06a4c5051

    SHA1

    fce5bb381a0c449efad3d01bbd02c78743c45093

    SHA256

    5d13230eae7cd9b4869145c3280f7208788a8e68c9930a5c9aa3e822684a963d

    SHA512

    1c73b762c340a8d7ea580985ba034a404c859d814690390a6e0b6786575c219db9ca20880ea20313bb244560e36cf24e4dda90229b3084d770495f4ceedfd5de

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE
    Filesize

    229KB

    MD5

    28f7305b74e1d71409fec722d940d17a

    SHA1

    4c64e1ceb723f90da09e1a11e677d01fc8118677

    SHA256

    706db4d832abdf4907a1386b917e553315660a59bfb4c180e38215b4a606d896

    SHA512

    117de88d0bc437023ca2f1f54b1f2cf03b00c8cb52e4b728cabcb3140659c67cdb6d2c203d3ca13767312831c6308622dfa65d6c5361ec28aaf4ec0870f9ba6e

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE
    Filesize

    503KB

    MD5

    3f67da7e800cd5b4af2283a9d74d2808

    SHA1

    f9288d052b20a9f4527e5a0f87f4249f5e4440f7

    SHA256

    31c10320edb2de22f37faee36611558db83b78a9c3c71ea0ed13c8dce25bf711

    SHA512

    6a40f4629ddae102d8737e921328e95717274cea16eb5f23bff6a6627c6047d7f27e7f6eb5cb52f53152e326e53b6ee44d9a9ee8eca7534a2f62fa457ac3d4e3

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe
    Filesize

    579KB

    MD5

    2499526fdab8d1de6f34002d88b70813

    SHA1

    fe54eaca2e24f7b7d1b9461df9e1bd3a24464c6e

    SHA256

    ee1d0a974df8522c31fce225b94f8f2a2c946b9516988aa86b670e6894526039

    SHA512

    84aac6a2574011a447dbd9d68318854869d7158d33d58c259a041f22445f759166830e843b708f5318c2ffbd7d706c025ec30a5d2db573c2dab744d98a0a2631

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe
    Filesize

    205KB

    MD5

    da31170e6de3cf8bd6cf7346d9ef5235

    SHA1

    e2c9602f5c7778f9614672884638efd5dd2aee92

    SHA256

    7737ab500cbbd5d507881d481eef9bd91cf6650bf8d2b41b47b1a8c5f2789858

    SHA512

    2759d938d6ad963e0bf63481a700f7c503d06011a60bcfc1071b511e38afa87d903deb36f9cbfa0b3fd08f1ecb88d2c0bddf0d3b5f2dea2a0cca1a80471669f3

  • C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE
    Filesize

    186KB

    MD5

    58b58875a50a0d8b5e7be7d6ac685164

    SHA1

    1e0b89c1b2585c76e758e9141b846ed4477b0662

    SHA256

    2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

    SHA512

    d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

  • C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE
    Filesize

    85KB

    MD5

    685db5d235444f435b5b47a5551e0204

    SHA1

    99689188f71829cc9c4542761a62ee4946c031ff

    SHA256

    fde30bfdd34c7187d02eabe49f2386b4661321534b50032a838b179a21737411

    SHA512

    a06d711574fbe32f07d20e1d82b7664addd664bf4a7ee07a8f98889172afe3653f324b5915968950b18e76bbfc5217a29704057fd0676611629aa9eb888af54a

  • C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE
    Filesize

    150KB

    MD5

    946b2d8f68ca1c24ed6ee4118c78c17b

    SHA1

    bf60e7c43f7bdab08b6102cf701ae97ad6c09d3f

    SHA256

    65353203a36f2ddb752ba64468fe30b903fa4f2225db835a6e6f92cf52e53d8d

    SHA512

    432d592817d0e16fb35bdd0af9a0e7850c889a654f5faee4703d16b64d754e205cad5cb8d17028e6af164a937a950652944558e563b206bc23bc8917c515964c

  • C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE
    Filesize

    741KB

    MD5

    5d2fd8de43da81187b030d6357ab75ce

    SHA1

    327122ef6afaffc61a86193fbe3d1cbabb75407e

    SHA256

    4d117648525a468532da011f0fc051e49bf472bbcb3e9c4696955bd398b9205f

    SHA512

    9f7470978346746b4e3366f9a6b277aa747cc45f13d36886fc16303221565d23348195b72ac25f7b1711789cd7cb925d7ceea91e384ef4f904a4e49b4e06d9b2

  • C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE
    Filesize

    392KB

    MD5

    25b9301a6557a958b0a64752342be27d

    SHA1

    0887e1a9389a711ef8b82da8e53d9a03901edebc

    SHA256

    5d916f7c7f6cb6cfd7545a57cb9c9d9c6df16af3517298c346901081a9135303

    SHA512

    985f6b2fcac2f0425a1a339a55616012879a393caa747412d04c1ee4de3b12aff2cc051860066d84ecbeae335eaa5116ccb8a02090a2674eded367378c56b1ab

  • C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE
    Filesize

    694KB

    MD5

    7a4edc8fb7114d0ea3fdce1ea05b0d81

    SHA1

    02ecc30dbfab67b623530ec04220f87b312b9f6b

    SHA256

    ff16fdc703e55ddfe5ee867f343f3b20b496e7199c6c4b646335a01026f74550

    SHA512

    39519685b1dd872008abfa967f79fd3b7a5e6f6ee1b9c3de891aae64490b2d0feb56bcd3f5dab4527d2c6d07646db5966028df153f38a1c09ee88a1ba9a1ef44

  • C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE
    Filesize

    726KB

    MD5

    c3ee902099b98a299b1a215aba1b27bb

    SHA1

    602b023806464db25f5f8e4ffc157cc7d7e9886b

    SHA256

    e657a9f85af7cb5ded734e162db514e466256a83d51f4454abbf19c54b30686f

    SHA512

    3538548c99f266404395ce9bdcadb542171799865ac5feddce936305ff2b09ecb939bed60d1e7011a39ca8548af39f9b4ee723b15674a1df54404270fc5afc9f

  • C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE
    Filesize

    144KB

    MD5

    a2dddf04b395f8a08f12001318cc72a4

    SHA1

    1bd72e6e9230d94f07297c6fcde3d7f752563198

    SHA256

    b35e60f1551870c1281d673380fe3101cd91b1f0b4d3c14c2383060f5e120373

    SHA512

    2159df98d90467720b738be68bee5aba38980d2449c18d2ea4b7b9bae7d222b4a85845d0f9597017d0ee417964190bc3d95cb4809e33aac16b6cfa6ec200dce3

  • C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE
    Filesize

    127KB

    MD5

    154b891ad580307b09612e413a0e65ac

    SHA1

    fc900c7853261253b6e9f86335ea8d8ad10c1c60

    SHA256

    8a3598c889dbcb1dca548a6193517ed7becb74c780003203697a2db22222a483

    SHA512

    39bf032033b445fc5f450abec298ea3f71cadecfeafc624f2eb1f9a1d343a272181a874b46b58bb18168f2f14d498c3b917c3392d4c724fe4e5ae749113c2ad6

  • C:\PROGRA~2\MICROS~1\Office14\OIS.EXE
    Filesize

    308KB

    MD5

    4545e2b5fa4062259d5ddd56ecbbd386

    SHA1

    c021dc8488a73bd364cb98758559fe7ba1337263

    SHA256

    318f1f3fbdd1cf17c176cb68b4bc2cf899338186161a16a1adc29426114fb4f8

    SHA512

    cf07436e0219ca5868e11046f2a497583066a9cf68262e7cca22daad72aded665ac66afea8db76182c172041c45fcef1628ea6852751c4bf97969c9af6cfefa1

  • C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE
    Filesize

    1.6MB

    MD5

    08ee3d1a6a5ed48057783b0771abbbea

    SHA1

    ebf911c5899f611b490e2792695924df1c69117d

    SHA256

    3f6decd82b72a5ba1ee224b52d9fbd6486be22a0b855e28eaad47ae92df266f0

    SHA512

    1711d023c60d4b047d553a654797bc3a2eecd951b310698c1a2c549e136c33f55e0fc1167a4a38f793b7796f7cfc3fb30017935127b147a21da2812eb38faac5

  • C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE
    Filesize

    262KB

    MD5

    2d1b4a44f1f9046d9d28e7e70253b31d

    SHA1

    6ab152d17c2e8a169956f3a61ea13460d495d55e

    SHA256

    d1d73220342ff51a1514d2354654c6fcaedc9a963cb3e0a7e5b0858cfc5c5c7d

    SHA512

    dd8f5e343417a3e131b3362f1aecaf9ce0f8a55c9f90aa3b7e55b6ddb6c5f4e06b3e76a7f4481fa13e2f325ab2490553f6977178acf7c486c7315755c05fc7c3

  • C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE
    Filesize

    2.1MB

    MD5

    6b63036a88f260b7a08da9814cf17ce0

    SHA1

    cac1bd549343a1c3fcefacc2d588155a00c4467b

    SHA256

    8f9fb3c2ce132a64e157738feaf82bb512ec03d03fa2da95c26470defeef513d

    SHA512

    383b8676a85e0f2447536bd15019c23bed15a51d633dafe5ac7bcbea75d8064ef9fd938461eab25df7f3eae3de18b87640e8cc12e95f7b58de1209937d8da284

  • C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE
    Filesize

    3.7MB

    MD5

    525f8201ec895d5d6bb2a7d344efa683

    SHA1

    a87dae5b06e86025abc91245809bcb81eb9aacf9

    SHA256

    39a089d363b15c37cca9f747a17e89ad1dbe0bc86ff23466526beaa5e36d6d4b

    SHA512

    f0a2070f11eb3f0bdf996ada42becc7710aab76e84268e5cdbbd9ecbf13ef5fb85b52b6227711137a9c511f8d731b018530cbf1935f8fcfd61ff2ef6c1348d63

  • C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE
    Filesize

    549KB

    MD5

    61631e66dbe2694a93e5dc936dd273be

    SHA1

    b1838b8ca92fa5ca89e1108ceb2630a6ecd2b8c2

    SHA256

    5811b7b694d99c703b4c4bc72d6b7d846d05b2b0f45a7e3e4279cdb6fd81265f

    SHA512

    323463c267ccdb701d5967198f4f72158056f5a6e889c47bf19d1a670233ab071a5fe8c108430beb67753b77af1c59028007101a8e1266618fe91fa0127b4dcf

  • C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE
    Filesize

    606KB

    MD5

    9b1c9f74ac985eab6f8e5b27441a757b

    SHA1

    9a2cf7d2518c5f5db405e5bd8d37bf62dcaf34f5

    SHA256

    2a189b995a7283b503bb5864dd9ca57976b3812a6a34aaf89a7551336c43bc24

    SHA512

    d72e83aeaf1d34627a6c6aa469821af8a8d464a72c764fbb064484adea509a8c1d3628e2166859286e84daae8ebdf4f800693ce203984a8c313b1f2263e101c4

  • C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE
    Filesize

    1.4MB

    MD5

    5ae9c0c497949584ffa06f028a6605ab

    SHA1

    eb24dbd3c8952ee20411691326d650f98d24e992

    SHA256

    07dd9364be7babc5f9a08f0ccd828a9a55137845df1782b147f12943f234ea4e

    SHA512

    2e99bb500c281c367cc54fa283905b2537905ea4fe8986f676adbb1aaf58460dd2db082bb46a3dbe9dc836fbae3ee8832990839432dd99c74de58cc9b9295788

  • C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE
    Filesize

    1.8MB

    MD5

    fc87e701e7aab07cd97897512ab33660

    SHA1

    65dcd8e5715f2e4973fb6b271ffcb4af9cefae53

    SHA256

    bb1814297615d6b22fa20ee4f8613c8bc9fa67d93cb7fe032f46f377569e2f46

    SHA512

    b03e3b3f7b0f11b85757d8bf5678542f4281407e95cf8e074da4ddc421c217fcfaf23cc927ccd0bbca2891a424b2d3565072aba6406dc46c2fa1fdba7a249eec

  • C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE
    Filesize

    1.5MB

    MD5

    93766da984541820057ae0ab3d578928

    SHA1

    ea19a657c6b1b5eb5accc09c45dcf04f063151c3

    SHA256

    ad3a9f7beaaea0bc49a7ccba83198cfb2882d462441203684076695b0ef6c514

    SHA512

    e14c86e13ab79fa9b9eb1a05d69764d522c4acfab7742c200080b215bb3bc31ec7f3dd2abf44cbc996d2e58a0ca1990b18ab055b232b243fe61b5fb018a9b719

  • C:\PROGRA~2\MICROS~1\Office14\misc.exe
    Filesize

    638KB

    MD5

    c82bfefe29f502a6a6150aa10682108a

    SHA1

    c022124b06c03c8aaddc81215e9abb84251bd799

    SHA256

    4a34db2a5d70265d982350558d6cfb2f7efbab444c8c0e06ff47f7f5f37dcf84

    SHA512

    bf612f84ac01b010d8bd57ca48e5c211ea1f66ee2db76753c2e7f1e39a57864be1f6d4dd88ed698191bba2951063502ecbf5a290435ea92b49d132383b2c0235

  • C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE
    Filesize

    279KB

    MD5

    f2056a3543ba9b6b6dde4346614b7f82

    SHA1

    139129616c3a9025a5cb16f9ad69018246bd9e2d

    SHA256

    2bab7d64d5327ca21ffd13df88b30431d0b8c0dd6cad8f4bb4db33eeb2b37d1e

    SHA512

    e11d1c65e046a0a6817cec4d17df1b7f5849fdb5b95527fdef78f0c433294fd2186037116a581ec3a66b07f1ab75cd8e60e408005cd64bc5eacc61a582da0942

  • C:\PROGRA~2\MOZILL~1\UNINST~1.EXE
    Filesize

    129KB

    MD5

    e7d2d4bedb99f13e7be8338171e56dbf

    SHA1

    8dafd75ae2c13d99e5ef8c0e9362a445536c31b5

    SHA256

    c8ef54853df3a3b64aa4b1ecfb91615d616c7ff998589e5a3434118611ad2a24

    SHA512

    2017dea799cc03b02a17e3616fb6fbe8c86ab2450b1aaf147fce1e67cc472ded12befd686d395386ffdaa992145996eb421d61d3a922cea45e94ac40eef76adc

  • C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE
    Filesize

    714KB

    MD5

    e19544c111fefa491cfe53b99f8bebc2

    SHA1

    a05e096689dd82751ccd0a4eec0db54a5f972830

    SHA256

    82a14caee30a4f86dd143015fc852220a36cc96cdbb9f65aaca87d80f2c43762

    SHA512

    0f017e3aeea8de42195687c2745b9eccc174e6430149edf22a8f4b5fc24e7881654ba7c55ed2327b9c710787dffa3c438c0d99b06e7e12f6126bc3e86392d4db

  • C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE
    Filesize

    715KB

    MD5

    f34835c1f458f93cd9041bfa7d01ee7d

    SHA1

    283ac4059492a22e10f7fcef219e52e0400a8926

    SHA256

    afc5cc567db1a3318c89dd0efad2ca60a353290bc25d98bbbba8e6f1492e23b1

    SHA512

    d5cc2244f1b6492dd9e66c6e917c2dfaa11376d4a8d1dea2c241cd35ce947ad919e47d1a78dea0c1f6cd6fa1e74426f806ddcf9ed3e8f25a9ae7c370b09e6857

  • C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE
    Filesize

    495KB

    MD5

    9597098cfbc45fae685d9480d135ed13

    SHA1

    84401f03a7942a7e4fcd26e4414b227edd9b0f09

    SHA256

    45966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c

    SHA512

    16afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\directx.sys
    Filesize

    57B

    MD5

    0a6bb06e98f28ff43ff375b2d6057094

    SHA1

    e5faca26691b28edddae1330438e052cec66d9ee

    SHA256

    383618058cf38d1f45b9e783bc58ffb71ccd8d68210b9e86cd57cd64156d72f9

    SHA512

    22ac24b69268dbdb7537d1ff9c70f7e7d4f97ef9d729b877bf89bd59807a1a859d10794048b7d6455ff74319cd6ccad965e755358571893304320e47ef427516

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    932326130b0ba761e0fcfe69c0de9061

    SHA1

    7e8a642570402ad1625ce1b141e163c4f91777f6

    SHA256

    d780d95c82074bca429832cd54133b93c46f6f8bbaee3e335364d07717b72b5a

    SHA512

    54c2542ace070a268b61bdd10a03d5558199e63990c12f384eeee9ce43efea083fd426f43814115ed0ead5ec961c2cb8b2d75e0be04edfe587e997c78621cf0a

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    932326130b0ba761e0fcfe69c0de9061

    SHA1

    7e8a642570402ad1625ce1b141e163c4f91777f6

    SHA256

    d780d95c82074bca429832cd54133b93c46f6f8bbaee3e335364d07717b72b5a

    SHA512

    54c2542ace070a268b61bdd10a03d5558199e63990c12f384eeee9ce43efea083fd426f43814115ed0ead5ec961c2cb8b2d75e0be04edfe587e997c78621cf0a

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    932326130b0ba761e0fcfe69c0de9061

    SHA1

    7e8a642570402ad1625ce1b141e163c4f91777f6

    SHA256

    d780d95c82074bca429832cd54133b93c46f6f8bbaee3e335364d07717b72b5a

    SHA512

    54c2542ace070a268b61bdd10a03d5558199e63990c12f384eeee9ce43efea083fd426f43814115ed0ead5ec961c2cb8b2d75e0be04edfe587e997c78621cf0a

  • \PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE
    Filesize

    285KB

    MD5

    831270ac3db358cdbef5535b0b3a44e6

    SHA1

    c0423685c09bbe465f6bb7f8672c936e768f05a3

    SHA256

    a8f78ac26c738b13564252f1048ca784bf152ef048b829d3d22650b7f62078f0

    SHA512

    f64a00977d4b6f8c43f53cee7bb450f3c8cbef08525975055fde5d8c515db32d2bfad92e99313b3a10a72a50dd09b4ffe28e9af4c148c6480622ba486776e450

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE
    Filesize

    571KB

    MD5

    d4fdbb8de6a219f981ffda11aa2b2cc4

    SHA1

    cca2cffd4cf39277cc56ebd050f313de15aabbf6

    SHA256

    ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b

    SHA512

    7167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf

  • \PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE
    Filesize

    85KB

    MD5

    685db5d235444f435b5b47a5551e0204

    SHA1

    99689188f71829cc9c4542761a62ee4946c031ff

    SHA256

    fde30bfdd34c7187d02eabe49f2386b4661321534b50032a838b179a21737411

    SHA512

    a06d711574fbe32f07d20e1d82b7664addd664bf4a7ee07a8f98889172afe3653f324b5915968950b18e76bbfc5217a29704057fd0676611629aa9eb888af54a

  • \PROGRA~2\MICROS~1\Office14\MSOUC.EXE
    Filesize

    392KB

    MD5

    25b9301a6557a958b0a64752342be27d

    SHA1

    0887e1a9389a711ef8b82da8e53d9a03901edebc

    SHA256

    5d916f7c7f6cb6cfd7545a57cb9c9d9c6df16af3517298c346901081a9135303

    SHA512

    985f6b2fcac2f0425a1a339a55616012879a393caa747412d04c1ee4de3b12aff2cc051860066d84ecbeae335eaa5116ccb8a02090a2674eded367378c56b1ab

  • \PROGRA~2\MOZILL~1\MAINTE~1.EXE
    Filesize

    279KB

    MD5

    f2056a3543ba9b6b6dde4346614b7f82

    SHA1

    139129616c3a9025a5cb16f9ad69018246bd9e2d

    SHA256

    2bab7d64d5327ca21ffd13df88b30431d0b8c0dd6cad8f4bb4db33eeb2b37d1e

    SHA512

    e11d1c65e046a0a6817cec4d17df1b7f5849fdb5b95527fdef78f0c433294fd2186037116a581ec3a66b07f1ab75cd8e60e408005cd64bc5eacc61a582da0942

  • \Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • \Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • memory/296-66-0x0000000000000000-mapping.dmp
  • memory/772-54-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1264-64-0x0000000000000000-mapping.dmp
  • memory/1488-56-0x0000000000000000-mapping.dmp
  • memory/1512-74-0x0000000000000000-mapping.dmp
  • memory/1808-61-0x0000000000000000-mapping.dmp